Page 392 of 3372 results (0.023 seconds)

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 0

Google Chrome prior to 56.0.2924.76 for Linux, Windows and Mac, failed to prevent alerts from being displayed by swapped out frames, which allowed a remote attacker to show alerts on a page they don't control via a crafted HTML page. Google Chrome anterior a 56.0.2924.76 para Linux, Windows y Mac, no pudo evitar que las alertas se muestren mediante marcos intercambiados, lo que permitió a un atacante remoto mostrar alertas en una página que no controla a través de una página HTML manipulada. • http://rhn.redhat.com/errata/RHSA-2017-0206.html http://www.debian.org/security/2017/dsa-3776 http://www.securityfocus.com/bid/95792 http://www.securitytracker.com/id/1037718 https://chromereleases.googleblog.com/2017/01/stable-channel-update-for-desktop.html https://crbug.com/634108 https://security.gentoo.org/glsa/201701-66 https://access.redhat.com/security/cve/CVE-2017-5026 https://bugzilla.redhat.com/show_bug.cgi?id=1416677 • CWE-1021: Improper Restriction of Rendered UI Layers or Frames •

CVSS: 8.8EPSS: 1%CPEs: 1EXPL: 0

WebRTC in Google Chrome prior to 56.0.2924.76 for Linux, Windows and Mac, and 56.0.2924.87 for Android, failed to perform proper bounds checking, which allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. WebRTC en Google Chrome en versiones anteriores a 56.0.2924.76 para Linux, Windows y Mac y 56.0.2924.87 para Android, falló al realizar la comprobación adecuada de los límites, lo que permitió a un atacante remoto potencialmente explotar la corrupción de la memoria dinámica a través de una página HTML manipulada. • http://rhn.redhat.com/errata/RHSA-2017-0206.html http://www.debian.org/security/2017/dsa-3776 http://www.securityfocus.com/bid/95792 http://www.securitytracker.com/id/1037718 https://chromereleases.googleblog.com/2017/01/stable-channel-update-for-desktop.html https://crbug.com/667504 https://security.gentoo.org/glsa/201701-66 https://access.redhat.com/security/cve/CVE-2017-5009 https://bugzilla.redhat.com/show_bug.cgi?id=1416662 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 0

Google Chrome prior to 56.0.2924.76 for Linux, Windows and Mac, and 56.0.2924.87 for Android, incorrectly handled Unicode glyphs, which allowed a remote attacker to perform domain spoofing via IDN homographs in a crafted domain name. Google Chrome en versiones anteriores a 56.0.2924.76 para Linux, Windows y Mac y 56.0.2924.87 para Android, manejó incorrectamente glifos Unicode, lo que permitió a un atacante remoto realizar suplantaciones de dominio a través de homógrafos de IDN en un nombre de dominio manipulado. • http://rhn.redhat.com/errata/RHSA-2017-0206.html http://www.debian.org/security/2017/dsa-3776 http://www.securityfocus.com/bid/95792 http://www.securitytracker.com/id/1037718 https://chromereleases.googleblog.com/2017/01/stable-channel-update-for-desktop.html https://crbug.com/673971 https://security.gentoo.org/glsa/201701-66 https://access.redhat.com/security/cve/CVE-2017-5015 https://bugzilla.redhat.com/show_bug.cgi?id=1416666 •

CVSS: 6.5EPSS: 2%CPEs: 1EXPL: 0

Google Chrome prior to 56.0.2924.76 for Linux, Windows and Mac, and 56.0.2924.87 for Android, failed to require a user gesture for powerful download operations, which allowed a remote attacker who convinced a user to install a malicious extension to execute arbitrary code via a crafted HTML page. Google Chrome en versiones anteriores a 56.0.2924.76 para Linux, Windows y Mac y 56.0.2924.87 para Android, no pudo requerir un gesto de usuario para operaciones de descarga potentes, lo que permitió a un atacante remoto que convenció a un usuario para instalar una extensión maliciosa para ejecutar código arbitrario a través de una página HTML manipulada. • http://rhn.redhat.com/errata/RHSA-2017-0206.html http://www.debian.org/security/2017/dsa-3776 http://www.securityfocus.com/bid/95792 http://www.securitytracker.com/id/1037718 https://chromereleases.googleblog.com/2017/01/stable-channel-update-for-desktop.html https://crbug.com/668653 https://security.gentoo.org/glsa/201701-66 https://access.redhat.com/security/cve/CVE-2017-5020 https://bugzilla.redhat.com/show_bug.cgi?id=1416671 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.5EPSS: 1%CPEs: 1EXPL: 0

FFmpeg in Google Chrome prior to 56.0.2924.76 for Linux, Windows and Mac, failed to perform proper bounds checking, which allowed a remote attacker to potentially exploit heap corruption via a crafted video file. FFmpeg en Google Chrome en versiones anteriores a 56.0.2924.76 para Linux, Windows y Mac, falló en realizar la comprobación de los límites adecuados, lo que permitió a un atacante remoto potencialmente explotar la corrupción de la memoria dinámica a través de un archivo de vídeo manipulado. • http://rhn.redhat.com/errata/RHSA-2017-0206.html http://www.debian.org/security/2017/dsa-3776 http://www.securityfocus.com/bid/95792 http://www.securitytracker.com/id/1037718 https://chromereleases.googleblog.com/2017/01/stable-channel-update-for-desktop.html https://crbug.com/643951 https://security.gentoo.org/glsa/201701-66 https://security.gentoo.org/glsa/201705-05 https://access.redhat.com/security/cve/CVE-2017-5024 https://bugzilla.redhat.com/show_bug.cgi?id=1416675 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •